Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2024 23:03
Behavioral task
behavioral1
Sample
254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe
Resource
win7-20231215-en
General
-
Target
254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe
-
Size
5.0MB
-
MD5
b1339ad6250fec1d3a23a937e5bac9e8
-
SHA1
9168638e8819de7a7415412f2bac059db500ca4b
-
SHA256
254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76
-
SHA512
5c2b630985e7f79bee3a5851b2344ea109457dce4b6d1e792f4d293889d4b8fe44107231a06972a8335ef928398533d1c3288b87f6619a961d71e8d2748c8d01
-
SSDEEP
49152:10PYJq3qZ4XZr2Uuac+kp5Zu0i93Dg2rXlBAz55QENm3rUEexR3OFwqGu+AUUWUv:1XJq3qZYnAl+2m3rFeR+6R0HG
Malware Config
Extracted
amadey
4.15
http://185.172.128.63
-
install_dir
6187fcb526
-
install_file
Dctooux.exe
-
strings_key
cd3b2619c9009c441355ae581d53163e
-
url_paths
/v8sjh3hs8/index.php
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/1956-1-0x0000000000C40000-0x000000000113A000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/1956-1-0x0000000000C40000-0x000000000113A000-memory.dmp net_reactor -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Geometry_in_simple_words_v2.lnk 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe -
Loads dropped DLL 1 IoCs
pid Process 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1956 set thread context of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100 PID 1956 wrote to memory of 964 1956 254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe"C:\Users\Admin\AppData\Local\Temp\254f8d074c069e55870426682a68552a95faf35df76b024d7069ddccd7e58e76.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:964
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
491KB
MD5f011e7003806589659c8bd9228363552
SHA1774a930af1de32eeb96d104114ec82d0232f48fd
SHA2569684325f586cd9312d9c8cf21b148b43e00629041c834c79a528b34dbc8c7341
SHA5126e69d0186fa3182f4fcb9b92e5e4281579e841705472b6991e0e31f64f445bb08843888e0bea26eb7ac8831fedddbe6737182e1b6ac3cf672f556a3db62555ee